EP3923165A1 - System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen - Google Patents

System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen Download PDF

Info

Publication number
EP3923165A1
EP3923165A1 EP21175342.1A EP21175342A EP3923165A1 EP 3923165 A1 EP3923165 A1 EP 3923165A1 EP 21175342 A EP21175342 A EP 21175342A EP 3923165 A1 EP3923165 A1 EP 3923165A1
Authority
EP
European Patent Office
Prior art keywords
bytecode
java
security
protection
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP21175342.1A
Other languages
English (en)
French (fr)
Inventor
Yuan Xiang Gu
Garney Adams
Jack Rong
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Irdeto BV
Original Assignee
Irdeto BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Irdeto BV filed Critical Irdeto BV
Publication of EP3923165A1 publication Critical patent/EP3923165A1/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
EP21175342.1A 2009-11-13 2010-11-12 System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen Withdrawn EP3923165A1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US26088709P 2009-11-13 2009-11-13
PCT/CA2010/001761 WO2011057393A1 (en) 2009-11-13 2010-11-12 System and method to protect java bytecode code against static and dynamic attacks within hostile execution environments
EP10829403.4A EP2467800B1 (de) 2009-11-13 2010-11-12 System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
EP10829403.4A Division-Into EP2467800B1 (de) 2009-11-13 2010-11-12 System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen
EP10829403.4A Division EP2467800B1 (de) 2009-11-13 2010-11-12 System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen

Publications (1)

Publication Number Publication Date
EP3923165A1 true EP3923165A1 (de) 2021-12-15

Family

ID=43991129

Family Applications (2)

Application Number Title Priority Date Filing Date
EP10829403.4A Active EP2467800B1 (de) 2009-11-13 2010-11-12 System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen
EP21175342.1A Withdrawn EP3923165A1 (de) 2009-11-13 2010-11-12 System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP10829403.4A Active EP2467800B1 (de) 2009-11-13 2010-11-12 System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen

Country Status (8)

Country Link
US (1) US9213826B2 (de)
EP (2) EP2467800B1 (de)
JP (1) JP5689472B2 (de)
KR (1) KR20130018642A (de)
CN (1) CN102598017B (de)
CA (1) CA2774728C (de)
IN (1) IN2012DN02458A (de)
WO (1) WO2011057393A1 (de)

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8424082B2 (en) * 2008-05-08 2013-04-16 Google Inc. Safely executing an untrusted native code module on a computing device
EP2402880A1 (de) * 2010-07-01 2012-01-04 Aladdin Europe GmbH Verfahren und Vorrichtung zum selektiven Schutz von einem von mehreren Verfahren einer in objektorientierter Sprache geschriebenen Anwendungsklasse
FR2967275B1 (fr) * 2010-11-10 2012-12-28 Oberthur Technologies Procede, programme d'ordinateur et dispositif de securisation de code intermediaire de programmation pour son execution par une machine virtuelle
US9396325B2 (en) 2011-03-21 2016-07-19 Mocana Corporation Provisioning an app on a device and implementing a keystore
US9473485B2 (en) 2011-03-21 2016-10-18 Blue Cedar Networks, Inc. Secure single sign-on for a group of wrapped applications on a computing device and runtime credential sharing
US8812868B2 (en) 2011-03-21 2014-08-19 Mocana Corporation Secure execution of unsecured apps on a device
US8955142B2 (en) * 2011-03-21 2015-02-10 Mocana Corporation Secure execution of unsecured apps on a device
US9460281B2 (en) * 2011-03-31 2016-10-04 Irdeto B.V. Method of securing non-native code
CN104137079A (zh) * 2011-09-30 2014-11-05 纽曼无限公司 用于保护JavaScript的装置、方法和计算机可读存储介质
US9021271B1 (en) * 2011-12-27 2015-04-28 Emc Corporation Injecting code decrypted by a hardware decryption module into Java applications
KR101944010B1 (ko) * 2012-02-24 2019-01-30 삼성전자 주식회사 애플리케이션의 변조 감지 방법 및 장치
US9471776B2 (en) * 2012-03-30 2016-10-18 Irdeto B.V. Secured execution of a web application
US10699017B2 (en) 2013-02-28 2020-06-30 Micro Focus Llc Determining coverage of dynamic security scans using runtime and static code analyses
US9141823B2 (en) * 2013-03-15 2015-09-22 Veridicom, Sa De Cv Abstraction layer for default encryption with orthogonal encryption logic session object; and automated authentication, with a method for online litigation
KR101500512B1 (ko) * 2013-05-15 2015-03-18 소프트캠프(주) 데이터 프로세싱 시스템 보안 장치와 보안방법
US9378034B2 (en) 2013-05-16 2016-06-28 Sap Se Dynamic bytecode modification of classes and class hierarchies
US8943592B1 (en) 2013-07-15 2015-01-27 Eset, Spol. S.R.O. Methods of detection of software exploitation
KR101350390B1 (ko) * 2013-08-14 2014-01-16 숭실대학교산학협력단 코드 난독화 장치 및 그 방법
KR101471589B1 (ko) * 2013-08-22 2014-12-10 (주)잉카엔트웍스 공통중간언어 기반 프로그램을 위한 보안 제공 방법
KR101490047B1 (ko) * 2013-09-27 2015-02-04 숭실대학교산학협력단 자가변환 기반 애플리케이션 코드 난독화 장치 및 그 방법
US20150095849A1 (en) 2013-09-30 2015-04-02 Microsoft Corporation Dialogs positioned with action visualization
US9740854B2 (en) * 2013-10-25 2017-08-22 Red Hat, Inc. System and method for code protection
KR101556908B1 (ko) * 2013-11-14 2015-10-02 (주)잉카엔트웍스 프로그램 보호 장치
GB201405754D0 (en) * 2014-03-31 2014-05-14 Irdeto Bv Protecting an item of software comprising conditional code
KR101566142B1 (ko) * 2014-10-21 2015-11-06 숭실대학교산학협력단 사용자 단말기 및 그것을 이용한 응용 프로그램의 핵심코드 보호 방법
CN104375938B (zh) * 2014-11-20 2017-09-05 工业和信息化部电信研究院 安卓应用程序的动态行为监测方法及系统
EP3026559A1 (de) * 2014-11-28 2016-06-01 Thomson Licensing Verfahren und Vorrichtung zur Bereitstellung von Überprüfungsanwendungsintegrität
WO2016112338A1 (en) * 2015-01-08 2016-07-14 Intertrust Technologies Corporation Cryptographic systems and methods
CN107430650B (zh) * 2015-03-02 2020-10-09 因温特奥股份公司 保护计算机程序以抵御逆向工程
US9460284B1 (en) * 2015-06-12 2016-10-04 Bitdefender IPR Management Ltd. Behavioral malware detection using an interpreter virtual machine
KR101740134B1 (ko) 2015-08-10 2017-05-26 라인 가부시키가이샤 어플리케이션의 코드 난독화를 위한 시스템 및 방법
KR101740133B1 (ko) * 2015-08-10 2017-05-26 라인 가부시키가이샤 어플리케이션의 코드를 보호하기 위한 시스템 및 방법
JPWO2017056194A1 (ja) * 2015-09-29 2017-10-05 株式会社東芝 情報機器または情報通信端末および、情報処理方法
US11070358B2 (en) * 2015-12-15 2021-07-20 Koninklijke Philips N.V. Computation device and method
EP3188063A1 (de) 2015-12-29 2017-07-05 GuardSquare NV Bausystem
MA44905A (fr) * 2016-04-05 2018-05-09 Mi Group B V Système et procédé d'informations de vol
US10073975B2 (en) 2016-08-11 2018-09-11 International Business Machines Corporation Application integrity verification in multi-tier architectures
US10394554B1 (en) * 2016-09-09 2019-08-27 Stripe, Inc. Source code extraction via monitoring processing of obfuscated byte code
US11423140B1 (en) * 2017-03-27 2022-08-23 Melih Abdulhayoglu Auto-containment of guest user applications
US10951644B1 (en) 2017-04-07 2021-03-16 Comodo Security Solutions, Inc. Auto-containment of potentially vulnerable applications
CN107294702B (zh) * 2017-07-17 2020-04-28 四川长虹电器股份有限公司 基于Hybrid APP自身特征的前端代码加密方法
EP3665566A4 (de) 2017-08-08 2021-04-21 Crypto4A Technologies Inc. Einsatz eines sicheren maschinenausführbaren codes sowie ausführungsverfahren und -system
CN107480478B (zh) * 2017-08-14 2019-08-13 钟尚亮 一种java应用程序的加密方法及运行方法
EP3861469B1 (de) 2018-10-23 2023-05-31 Huawei Technologies Co., Ltd. Vorrichtung und verfahren zur validierung virtueller funktionszeiger
EP3709560A1 (de) * 2019-03-14 2020-09-16 Thales Dis France SA Verfahren zur bereitstellung von whitebox-assets und zugehörige vorrichtung, server und system
US11468881B2 (en) * 2019-03-29 2022-10-11 Samsung Electronics Co., Ltd. Method and system for semantic intelligent task learning and adaptive execution
KR102243378B1 (ko) * 2019-04-02 2021-04-22 (주)드림시큐리티 자바 라이브러리의 무결성을 보장하기 위한 방법 및 장치
US11150915B2 (en) 2019-09-13 2021-10-19 International Business Machines Corporation Deferred bytecode class verification in managed runtime environments
US10963275B1 (en) 2019-10-31 2021-03-30 Red Hat, Inc. Implementing dependency injection via direct bytecode generation
CN110826031B (zh) * 2019-10-31 2022-08-02 望海康信(北京)科技股份公司 加密方法、装置、计算机设备及存储介质
US11403075B2 (en) 2019-11-25 2022-08-02 International Business Machines Corporation Bytecode verification using class relationship caching
CN111143029B (zh) * 2019-12-19 2024-03-22 浪潮软件股份有限公司 基于Gitlab-CI回调集成实现虚拟机一致、自动伸缩的持续构建环境的方法
KR102338885B1 (ko) * 2020-01-21 2021-12-14 주식회사 행복소프트 응용프로그램의 동적 변조 탐지 방법 및 장치
KR20210112923A (ko) 2020-03-06 2021-09-15 삼성전자주식회사 시스템 온 칩 및 이의 동작 방법
US11550883B2 (en) * 2020-09-08 2023-01-10 Assured Information Security, Inc. Code protection
CN113239330A (zh) * 2021-06-10 2021-08-10 杭州安恒信息技术股份有限公司 一种基于散列算法的反调试方法及相关装置
CN114928550B (zh) * 2022-04-29 2024-05-03 杭州默安科技有限公司 一种数据库交互账户安全检测方法及系统

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6594761B1 (en) 1999-06-09 2003-07-15 Cloakware Corporation Tamper resistant software encoding
US6779114B1 (en) 1999-08-19 2004-08-17 Cloakware Corporation Tamper resistant software-control flow encoding
US7325141B2 (en) 2000-04-05 2008-01-29 Cloakware Corporation Method and system for secure access
US7350085B2 (en) 2000-04-12 2008-03-25 Cloakware Corporation Tamper resistant software-mass data encoding
US7395433B2 (en) 2001-06-08 2008-07-01 Cloakware Corporation Method and system for sustainable digital watermarking
US7397916B2 (en) 2000-12-08 2008-07-08 Cloakware Corporation System and method for protecting computer software from a white box attack
US7464269B2 (en) 2001-07-30 2008-12-09 Cloakware Corporation Secure method and system for handling and distributing digital media
US7506177B2 (en) 2001-05-24 2009-03-17 Cloakware Corporation Tamper resistant software encoding and analysis
WO2009108245A2 (en) * 2007-12-21 2009-09-03 University Of Virginia Patent Foundation System, method and computer program product for protecting software via continuous anti-t ampering and obfuscation transforms
US7590863B2 (en) * 2000-10-11 2009-09-15 Sealedmedia Limited Methods of providing java tamperproofing

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5692047A (en) * 1995-12-08 1997-11-25 Sun Microsystems, Inc. System and method for executing verifiable programs with facility for using non-verifiable programs from trusted sources
JP4739465B2 (ja) * 1997-06-09 2011-08-03 インタートラスト テクノロジーズ コーポレイション ソフトウェアセキュリティを増強するための混乱化技術
US7020882B1 (en) * 2000-09-14 2006-03-28 International Business Machines Corporation Method, system, and program for remotely manipulating a user interface over a network
US7039814B2 (en) * 2001-03-07 2006-05-02 Sony Corporation Method for securing software via late stage processor instruction decryption
US7516331B2 (en) * 2003-11-26 2009-04-07 International Business Machines Corporation Tamper-resistant trusted java virtual machine and method of using the same
JP2005293109A (ja) 2004-03-31 2005-10-20 Canon Inc ソフトウェア実行管理装置、ソフトウェア実行管理方法、及び制御プログラム
CN101228531A (zh) * 2005-07-22 2008-07-23 松下电器产业株式会社 执行装置
US7788730B2 (en) * 2006-01-17 2010-08-31 International Business Machines Corporation Secure bytecode instrumentation facility
JP5054768B2 (ja) 2006-06-21 2012-10-24 ヴィーブ−システムズ アクチエンゲゼルシャフト 侵入検出のための方法と装置
JP2009258772A (ja) 2006-08-09 2009-11-05 Panasonic Corp アプリケーション実行装置
DE102007045743A1 (de) * 2007-09-25 2009-04-02 Siemens Ag Verfahren und System zum Schutz gegen einen Zugriff auf einen Maschinencode eines Gerätes
US20110083020A1 (en) 2008-01-31 2011-04-07 Irdeto Access B.V. Securing a smart card
EP2196934A1 (de) * 2008-12-09 2010-06-16 Gemalto SA Verfahren zur Sicherung des Java-Bytecodes

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6594761B1 (en) 1999-06-09 2003-07-15 Cloakware Corporation Tamper resistant software encoding
US6842862B2 (en) 1999-06-09 2005-01-11 Cloakware Corporation Tamper resistant software encoding
US6779114B1 (en) 1999-08-19 2004-08-17 Cloakware Corporation Tamper resistant software-control flow encoding
US7325141B2 (en) 2000-04-05 2008-01-29 Cloakware Corporation Method and system for secure access
US7350085B2 (en) 2000-04-12 2008-03-25 Cloakware Corporation Tamper resistant software-mass data encoding
US7590863B2 (en) * 2000-10-11 2009-09-15 Sealedmedia Limited Methods of providing java tamperproofing
US7397916B2 (en) 2000-12-08 2008-07-08 Cloakware Corporation System and method for protecting computer software from a white box attack
US7506177B2 (en) 2001-05-24 2009-03-17 Cloakware Corporation Tamper resistant software encoding and analysis
US7395433B2 (en) 2001-06-08 2008-07-01 Cloakware Corporation Method and system for sustainable digital watermarking
US7464269B2 (en) 2001-07-30 2008-12-09 Cloakware Corporation Secure method and system for handling and distributing digital media
WO2009108245A2 (en) * 2007-12-21 2009-09-03 University Of Virginia Patent Foundation System, method and computer program product for protecting software via continuous anti-t ampering and obfuscation transforms

Also Published As

Publication number Publication date
EP2467800B1 (de) 2021-06-30
EP2467800A1 (de) 2012-06-27
JP5689472B2 (ja) 2015-03-25
KR20130018642A (ko) 2013-02-25
US20120246487A1 (en) 2012-09-27
CA2774728A1 (en) 2011-05-19
IN2012DN02458A (de) 2015-08-21
CA2774728C (en) 2019-02-12
JP2013511077A (ja) 2013-03-28
CN102598017A (zh) 2012-07-18
US9213826B2 (en) 2015-12-15
CN102598017B (zh) 2016-03-09
EP2467800A4 (de) 2016-03-16
WO2011057393A1 (en) 2011-05-19

Similar Documents

Publication Publication Date Title
EP2467800B1 (de) System und verfahren zum schützen des java-bytecodes vor statischen und dynamischen attacken innerhalb feindlicher ausführungsumgebungen
Hu et al. Data-oriented programming: On the expressiveness of non-control data attacks
US9141787B2 (en) Interlocked binary protection using whitebox cryptography
Ward et al. Survey of cyber moving targets second edition
US20170024230A1 (en) Method, apparatus, and computer-readable medium for ofuscating execution of an application on a virtual machine
WO2013170724A1 (zh) 安卓系统中java应用程序的保护方法
Shioji et al. Code shredding: byte-granular randomization of program layout for detecting code-reuse attacks
CN105608391A (zh) 多elf文件保护方法及系统
Protsenko et al. Dynamic self-protection and tamperproofing for android apps using native code
Zhou et al. Hybrid user-level sandboxing of third-party android apps
Tanner et al. Protecting android APPS from repackaging using native code
Tang et al. On the effectiveness of code-reuse-based android application obfuscation
Sayeed et al. On the effectiveness of control-flow integrity against modern attack techniques
Philippaerts et al. CPM: Masking code pointers to prevent code injection attacks
Kiperberg et al. System for executing encrypted Java programs
Lopez et al. Hardware root-of-trust based integrity for shared library function pointers in embedded systems
Wood et al. A novel technique for control flow obfuscation in JVM applications using InvokeDynamic with native bootstrapping
Nanda et al. Foreign code detection on the windows/x86 platform
Buckwell et al. Execution at RISC: Stealth JOP Attacks on RISC-V Applications
Togan et al. Virtual machine for encrypted code execution
Cloosters et al. Salsa: SGX Attestation for Live Streaming Applications
Aelterman Exploitation of synergies between software protections
Ghosh et al. What's the pointisa?
Ersan On the (in) security of behavioral-based dynamic anti-malware techniques
Zhu et al. Mobile code security on destination platform

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AC Divisional application: reference to earlier application

Ref document number: 2467800

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

B565 Issuance of search results under rule 164(2) epc

Effective date: 20211105

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220610

RBV Designated contracting states (corrected)

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20230531

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20231211